Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-24407 (GCVE-0-2022-24407)
Vulnerability from cvelistv5
Published
2022-02-23 00:00
Modified
2024-08-03 04:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.263Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" }, { "name": "[oss-security] 20220223 Fwd: Cyrus-SASL 2.1.28 released [fixes CVE-2022-24407 \u0026 CVE-2019-19906]", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/23/4" }, { "name": "DSA-5087", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5087" }, { "name": "[debian-lts-announce] 20220306 [SECURITY] [DLA 2931-1] cyrus-sasl2 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html" }, { "name": "FEDORA-2022-f9642fab70", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/" }, { "name": "FEDORA-2022-8cc64f73d0", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/" }, { "name": "FEDORA-2022-e33e824d37", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221007-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" }, { "name": "[oss-security] 20220223 Fwd: Cyrus-SASL 2.1.28 released [fixes CVE-2022-24407 \u0026 CVE-2019-19906]", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/23/4" }, { "name": "DSA-5087", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5087" }, { "name": "[debian-lts-announce] 20220306 [SECURITY] [DLA 2931-1] cyrus-sasl2 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html" }, { "name": "FEDORA-2022-f9642fab70", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/" }, { "name": "FEDORA-2022-8cc64f73d0", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/" }, { "name": "FEDORA-2022-e33e824d37", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/" }, { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "url": "https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst" }, { "url": "https://security.netapp.com/advisory/ntap-20221007-0003/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24407", "datePublished": "2022-02-23T00:00:00", "dateReserved": "2022-02-04T00:00:00", "dateUpdated": "2024-08-03T04:13:55.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-24407\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-02-24T15:15:29.350\",\"lastModified\":\"2024-11-21T06:50:21.343\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.\"},{\"lang\":\"es\",\"value\":\"En Cyrus SASL versiones 2.1.17 hasta 2.1.27 anteriores a 2.1.28, el archivo plugins/sql.c no escapa la contrase\u00f1a para una sentencia SQL INSERT o UPDATE\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cyrusimap:cyrus-sasl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.1.17\",\"versionEndIncluding\":\"2.1.27\",\"matchCriteriaId\":\"84E874C7-A473-41FC-9A0B-F9AC7FA10B84\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7CF3019-975D-40BB-A8A4-894E62BD3797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C2BC68D-C8B2-4C8B-9426-21F00CBDD873\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B77BFB7-C105-4A42-A9A4-45EF4EC8556F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B40FAF9-0A6B-41C4-8CAD-D3D1DD982C2C\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2022/02/23/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20221007-0003/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5087\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/02/23/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20221007-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5087\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
RHSA-2022:0731
Vulnerability from csaf_redhat
Published
2022-03-02 14:36
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0731", "url": "https://access.redhat.com/errata/RHSA-2022:0731" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0731.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:02+00:00", "generator": { "date": "2024-11-15T14:43:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0731", "initial_release_date": "2022-03-02T14:36:00+00:00", "revision_history": [ { "date": "2022-03-02T14:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-02T14:36:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-02T14:36:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0731" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
RHSA-2022:1263
Vulnerability from csaf_redhat
Published
2022-04-07 09:05
Modified
2025-07-12 23:23
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1263", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22", "tracking": { "current_release_date": "2025-07-12T23:23:53+00:00", "generator": { "date": "2025-07-12T23:23:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2022:1263", "initial_release_date": "2022-04-07T09:05:42+00:00", "revision_history": [ { "date": "2022-04-07T09:05:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-07T09:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-12T23:23:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2021-45417", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041489" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45417" }, { "category": "external", "summary": "RHBZ#2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417" } ], "release_date": "2022-01-20T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-03-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2062202" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0778" }, { "category": "external", "summary": "RHBZ#2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220315.txt", "url": "https://www.openssl.org/news/secadv/20220315.txt" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" }, { "cve": "CVE-2022-25235", "cwe": { "id": "CWE-838", "name": "Inappropriate Encoding for Output Context" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056366" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25235" }, { "category": "external", "summary": "RHBZ#2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution" }, { "cve": "CVE-2022-25236", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056370" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25236" }, { "category": "external", "summary": "RHBZ#2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution" }, { "cve": "CVE-2022-25315", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056363" } ], "notes": [ { "category": "description", "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Integer overflow in storeRawNames()", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25315" }, { "category": "external", "summary": "RHBZ#2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Integer overflow in storeRawNames()" } ] }
RHSA-2022:0658
Vulnerability from csaf_redhat
Published
2022-02-23 14:33
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0658", "url": "https://access.redhat.com/errata/RHSA-2022:0658" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0658.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:32+00:00", "generator": { "date": "2024-11-15T14:42:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0658", "initial_release_date": "2022-02-23T14:33:16+00:00", "revision_history": [ { "date": "2022-02-23T14:33:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-23T14:33:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-23T14:33:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0658" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
RHSA-2022:0841
Vulnerability from csaf_redhat
Published
2022-03-14 09:24
Modified
2025-02-28 01:33
Summary
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0841", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1", "tracking": { "current_release_date": "2025-02-28T01:33:33+00:00", "generator": { "date": "2025-02-28T01:33:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:0841", "initial_release_date": "2022-03-14T09:24:59+00:00", "revision_history": [ { "date": "2022-03-14T09:24:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T09:24:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:33:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src" }, "product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:1029
Vulnerability from csaf_redhat
Published
2022-03-23 08:22
Modified
2025-06-25 01:11
Summary
Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update
Notes
Topic
A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)
* maven: Block repositories using http by default (CVE-2021-26291)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)
* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)
* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack (CVE-2021-20293)
* XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)
* jersey: Local information disclosure via system temporary directory (CVE-2021-28168)
* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)
* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)\n\n* maven: Block repositories using http by default (CVE-2021-26291)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)\n\n* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)\n\n* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack (CVE-2021-20293)\n\n* XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)\n\n* jersey: Local information disclosure via system temporary directory (CVE-2021-28168)\n\n* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)\n\n* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1029", "url": "https://access.redhat.com/errata/RHSA-2022:1029" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2022-Q2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2022-Q2" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2", "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2" }, { "category": "external", "summary": "1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "1942819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942819" }, { "category": "external", "summary": "1953024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953024" }, { "category": "external", "summary": "1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "1965497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497" }, { "category": "external", "summary": "1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1029.json" } ], "title": "Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update", "tracking": { "current_release_date": "2025-06-25T01:11:16+00:00", "generator": { "date": "2025-06-25T01:11:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2022:1029", "initial_release_date": "2022-03-23T08:22:19+00:00", "revision_history": [ { "date": "2022-03-23T08:22:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-23T08:22:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-25T01:11:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHINT Camel-K 1.6.4", "product": { "name": "RHINT Camel-K 1.6.4", "product_id": "RHINT Camel-K 1.6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:1" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "cve": "CVE-2020-15522", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2021-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962879" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. A timing issue within the EC math library can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Timing issue within the EC math library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15522" }, { "category": "external", "summary": "RHBZ#1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522" } ], "release_date": "2021-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Timing issue within the EC math library" }, { "cve": "CVE-2020-27218", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2020-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902826" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that is received entirely but not consumed by the application, then a subsequent request on the same connection will see that body prepended to its body. The attacker will not see any data but may inject data into the body of the subsequent request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: buffer not correctly recycled in Gzip Request inflation", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27218" }, { "category": "external", "summary": "RHBZ#1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27218", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8" } ], "release_date": "2020-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: buffer not correctly recycled in Gzip Request inflation" }, { "cve": "CVE-2021-3690", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991299" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: buffer leak on incoming websocket PONG message may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Although Red Hat OpenStack Platform packages the vulnerable code in Opendaylight, it does not use or support the undertow-encapsulating features. The security impact for RHOSP is therefore rated as Low and no update will be provided at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3690" }, { "category": "external", "summary": "RHBZ#1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690" } ], "release_date": "2021-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: buffer leak on incoming websocket PONG message may lead to DoS" }, { "acknowledgments": [ { "names": [ "Jeremy Bonghwan Choi", "Ted Jongseok Won" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20293", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942819" } ], "notes": [ { "category": "description", "text": "A reflected Cross-Site Scripting (XSS) flaw was found in RESTEasy in all versions of RESTEasy up to 4.6.0.Final, where it did not properly handle URL encoding when calling @javax.ws.rs.PathParam without any @Produces MediaType. This flaw allows an attacker to launch a reflected XSS attack. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20293" }, { "category": "external", "summary": "RHBZ#1942819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20293" } ], "release_date": "2021-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack" }, { "cve": "CVE-2021-21349", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942635" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21349" }, { "category": "external", "summary": "RHBZ#1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21349", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host" }, { "cve": "CVE-2021-26291", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1955739" } ], "notes": [ { "category": "description", "text": "A flaw was found in maven. Repositories that are defined in a dependency\u2019s Project Object Model (pom), which may be unknown to users, are used by default resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "maven: Block repositories using http by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26291" }, { "category": "external", "summary": "RHBZ#1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26291", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291" }, { "category": "external", "summary": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291", "url": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291" } ], "release_date": "2021-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" }, { "category": "workaround", "details": "To avoid possible man-in-the-middle related attacks with this flaw, ensure any linked repositories in maven POMs use https and not http.", "product_ids": [ "RHINT Camel-K 1.6.4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "maven: Block repositories using http by default" }, { "cve": "CVE-2021-28168", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1953024" } ], "notes": [ { "category": "description", "text": "Eclipse Jersey 2.28 to 2.33 and Eclipse Jersey 3.0.0 to 3.0.1 contains a local information disclosure vulnerability. This is due to the use of the File.createTempFile which creates a file inside of the system temporary directory with the permissions: -rw-r--r--. Thus the contents of this file are viewable by all other users locally on the system. As such, if the contents written is security sensitive, it can be disclosed to other local users.", "title": "Vulnerability description" }, { "category": "summary", "text": "jersey: Local information disclosure via system temporary directory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28168" }, { "category": "external", "summary": "RHBZ#1953024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28168", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28168" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jersey: Local information disclosure via system temporary directory" }, { "cve": "CVE-2021-28170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965497" } ], "notes": [ { "category": "description", "text": "In the Jakarta Expression Language implementation 3.0.3 and earlier, a bug in the ELParserTokenManager enables invalid EL expressions to be evaluated as if they were valid.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28170" }, { "category": "external", "summary": "RHBZ#1965497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/", "url": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate" }, { "cve": "CVE-2021-33813", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1973413" } ], "notes": [ { "category": "description", "text": "An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive and hadoop components that comprise the OCP metering stack, ship the vulnerable version of jdom.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nThis flaw is out of support scope for Red Hat Enterprise Linux 6 and 7. Please see the following page for more information on Red Hat Enterprise Linux support scopes: https://access.redhat.com/support/policy/updates/errata/ .\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33813" }, { "category": "external", "summary": "RHBZ#1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33813", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_1263
Vulnerability from csaf_redhat
Published
2022-04-07 09:05
Modified
2025-01-06 19:55
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1263", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22", "tracking": { "current_release_date": "2025-01-06T19:55:14+00:00", "generator": { "date": "2025-01-06T19:55:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2022:1263", "initial_release_date": "2022-04-07T09:05:42+00:00", "revision_history": [ { "date": "2022-04-07T09:05:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-07T09:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-06T19:55:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2021-45417", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041489" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45417" }, { "category": "external", "summary": "RHBZ#2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417" } ], "release_date": "2022-01-20T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-03-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2062202" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0778" }, { "category": "external", "summary": "RHBZ#2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220315.txt", "url": "https://www.openssl.org/news/secadv/20220315.txt" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" }, { "cve": "CVE-2022-25235", "cwe": { "id": "CWE-838", "name": "Inappropriate Encoding for Output Context" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056366" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25235" }, { "category": "external", "summary": "RHBZ#2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution" }, { "cve": "CVE-2022-25236", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056370" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25236" }, { "category": "external", "summary": "RHBZ#2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution" }, { "cve": "CVE-2022-25315", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056363" } ], "notes": [ { "category": "description", "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Integer overflow in storeRawNames()", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25315" }, { "category": "external", "summary": "RHBZ#2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Integer overflow in storeRawNames()" } ] }
RHSA-2022:0668
Vulnerability from csaf_redhat
Published
2022-02-24 10:28
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0668", "url": "https://access.redhat.com/errata/RHSA-2022:0668" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0668.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:48+00:00", "generator": { "date": "2024-11-15T14:42:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0668", "initial_release_date": "2022-02-24T10:28:24+00:00", "revision_history": [ { "date": "2022-02-24T10:28:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-24T10:28:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-24T10:28:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0668" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0658
Vulnerability from csaf_redhat
Published
2022-02-23 14:33
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0658", "url": "https://access.redhat.com/errata/RHSA-2022:0658" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0658.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:32+00:00", "generator": { "date": "2024-11-15T14:42:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0658", "initial_release_date": "2022-02-23T14:33:16+00:00", "revision_history": [ { "date": "2022-02-23T14:33:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-23T14:33:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-23T14:33:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0658" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_1029
Vulnerability from csaf_redhat
Published
2022-03-23 08:22
Modified
2024-11-25 12:53
Summary
Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update
Notes
Topic
A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)
* maven: Block repositories using http by default (CVE-2021-26291)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)
* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)
* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack (CVE-2021-20293)
* XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)
* jersey: Local information disclosure via system temporary directory (CVE-2021-28168)
* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)
* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)\n\n* maven: Block repositories using http by default (CVE-2021-26291)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)\n\n* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)\n\n* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack (CVE-2021-20293)\n\n* XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)\n\n* jersey: Local information disclosure via system temporary directory (CVE-2021-28168)\n\n* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)\n\n* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1029", "url": "https://access.redhat.com/errata/RHSA-2022:1029" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2022-Q2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2022-Q2" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2", "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2" }, { "category": "external", "summary": "1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "1942819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942819" }, { "category": "external", "summary": "1953024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953024" }, { "category": "external", "summary": "1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "1965497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497" }, { "category": "external", "summary": "1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1029.json" } ], "title": "Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update", "tracking": { "current_release_date": "2024-11-25T12:53:33+00:00", "generator": { "date": "2024-11-25T12:53:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:1029", "initial_release_date": "2022-03-23T08:22:19+00:00", "revision_history": [ { "date": "2022-03-23T08:22:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-23T08:22:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-25T12:53:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHINT Camel-K 1.6.4", "product": { "name": "RHINT Camel-K 1.6.4", "product_id": "RHINT Camel-K 1.6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:1" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "cve": "CVE-2020-15522", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2021-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962879" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. A timing issue within the EC math library can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Timing issue within the EC math library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15522" }, { "category": "external", "summary": "RHBZ#1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522" } ], "release_date": "2021-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Timing issue within the EC math library" }, { "cve": "CVE-2020-27218", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2020-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902826" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that is received entirely but not consumed by the application, then a subsequent request on the same connection will see that body prepended to its body. The attacker will not see any data but may inject data into the body of the subsequent request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: buffer not correctly recycled in Gzip Request inflation", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27218" }, { "category": "external", "summary": "RHBZ#1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27218", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8" } ], "release_date": "2020-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: buffer not correctly recycled in Gzip Request inflation" }, { "cve": "CVE-2021-3690", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991299" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: buffer leak on incoming websocket PONG message may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Although Red Hat OpenStack Platform packages the vulnerable code in Opendaylight, it does not use or support the undertow-encapsulating features. The security impact for RHOSP is therefore rated as Low and no update will be provided at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3690" }, { "category": "external", "summary": "RHBZ#1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690" } ], "release_date": "2021-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: buffer leak on incoming websocket PONG message may lead to DoS" }, { "acknowledgments": [ { "names": [ "Jeremy Bonghwan Choi", "Ted Jongseok Won" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20293", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942819" } ], "notes": [ { "category": "description", "text": "A reflected Cross-Site Scripting (XSS) flaw was found in RESTEasy in all versions of RESTEasy up to 4.6.0.Final, where it did not properly handle URL encoding when calling @javax.ws.rs.PathParam without any @Produces MediaType. This flaw allows an attacker to launch a reflected XSS attack. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20293" }, { "category": "external", "summary": "RHBZ#1942819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20293" } ], "release_date": "2021-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack" }, { "cve": "CVE-2021-21349", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942635" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21349" }, { "category": "external", "summary": "RHBZ#1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21349", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host" }, { "cve": "CVE-2021-26291", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1955739" } ], "notes": [ { "category": "description", "text": "A flaw was found in maven. Repositories that are defined in a dependency\u2019s Project Object Model (pom), which may be unknown to users, are used by default resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "maven: Block repositories using http by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26291" }, { "category": "external", "summary": "RHBZ#1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26291", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291" }, { "category": "external", "summary": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291", "url": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291" } ], "release_date": "2021-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" }, { "category": "workaround", "details": "To avoid possible man-in-the-middle related attacks with this flaw, ensure any linked repositories in maven POMs use https and not http.", "product_ids": [ "RHINT Camel-K 1.6.4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "maven: Block repositories using http by default" }, { "cve": "CVE-2021-28168", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1953024" } ], "notes": [ { "category": "description", "text": "Eclipse Jersey 2.28 to 2.33 and Eclipse Jersey 3.0.0 to 3.0.1 contains a local information disclosure vulnerability. This is due to the use of the File.createTempFile which creates a file inside of the system temporary directory with the permissions: -rw-r--r--. Thus the contents of this file are viewable by all other users locally on the system. As such, if the contents written is security sensitive, it can be disclosed to other local users.", "title": "Vulnerability description" }, { "category": "summary", "text": "jersey: Local information disclosure via system temporary directory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28168" }, { "category": "external", "summary": "RHBZ#1953024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28168", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28168" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jersey: Local information disclosure via system temporary directory" }, { "cve": "CVE-2021-28170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965497" } ], "notes": [ { "category": "description", "text": "In the Jakarta Expression Language implementation 3.0.3 and earlier, a bug in the ELParserTokenManager enables invalid EL expressions to be evaluated as if they were valid.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28170" }, { "category": "external", "summary": "RHBZ#1965497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/", "url": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate" }, { "cve": "CVE-2021-33813", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1973413" } ], "notes": [ { "category": "description", "text": "An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive and hadoop components that comprise the OCP metering stack, ship the vulnerable version of jdom.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nThis flaw is out of support scope for Red Hat Enterprise Linux 6 and 7. Please see the following page for more information on Red Hat Enterprise Linux support scopes: https://access.redhat.com/support/policy/updates/errata/ .\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33813" }, { "category": "external", "summary": "RHBZ#1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33813", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
RHSA-2022:0780
Vulnerability from csaf_redhat
Published
2022-03-08 16:16
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0780", "url": "https://access.redhat.com/errata/RHSA-2022:0780" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0780.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:26+00:00", "generator": { "date": "2024-11-15T14:43:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0780", "initial_release_date": "2022-03-08T16:16:26+00:00", "revision_history": [ { "date": "2022-03-08T16:16:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T16:16:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0780" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:0668
Vulnerability from csaf_redhat
Published
2022-02-24 10:28
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0668", "url": "https://access.redhat.com/errata/RHSA-2022:0668" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0668.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:48+00:00", "generator": { "date": "2024-11-15T14:42:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0668", "initial_release_date": "2022-02-24T10:28:24+00:00", "revision_history": [ { "date": "2022-02-24T10:28:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-24T10:28:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-24T10:28:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0668" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:0731
Vulnerability from csaf_redhat
Published
2022-03-02 14:36
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0731", "url": "https://access.redhat.com/errata/RHSA-2022:0731" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0731.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:02+00:00", "generator": { "date": "2024-11-15T14:43:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0731", "initial_release_date": "2022-03-02T14:36:00+00:00", "revision_history": [ { "date": "2022-03-02T14:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-02T14:36:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-02T14:36:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0731" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:0666
Vulnerability from csaf_redhat
Published
2022-02-24 10:33
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0666", "url": "https://access.redhat.com/errata/RHSA-2022:0666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0666.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:57+00:00", "generator": { "date": "2024-11-15T14:42:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0666", "initial_release_date": "2022-02-24T10:33:47+00:00", "revision_history": [ { "date": "2022-02-24T10:33:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-24T10:33:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-24T10:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0666" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0668
Vulnerability from csaf_redhat
Published
2022-02-24 10:28
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0668", "url": "https://access.redhat.com/errata/RHSA-2022:0668" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0668.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:48+00:00", "generator": { "date": "2024-11-15T14:42:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0668", "initial_release_date": "2022-02-24T10:28:24+00:00", "revision_history": [ { "date": "2022-02-24T10:28:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-24T10:28:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product_id": "cyrus-sasl-0:2.1.27-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-24T10:28:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0668" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "AppStream-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.src", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-6.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.i686", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:1263
Vulnerability from csaf_redhat
Published
2022-04-07 09:05
Modified
2025-07-12 23:23
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1263", "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22", "tracking": { "current_release_date": "2025-07-12T23:23:53+00:00", "generator": { "date": "2025-07-12T23:23:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2022:1263", "initial_release_date": "2022-04-07T09:05:42+00:00", "revision_history": [ { "date": "2022-04-07T09:05:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-07T09:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-12T23:23:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "acknowledgments": [ { "names": [ "Hao Sun" ] } ], "cve": "CVE-2021-4028", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027201" } ], "notes": [ { "category": "description", "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in RDMA listen()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4028" }, { "category": "external", "summary": "RHBZ#2027201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74" }, { "category": "external", "summary": "https://lkml.org/lkml/2021/10/4/697", "url": "https://lkml.org/lkml/2021/10/4/697" } ], "release_date": "2021-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in RDMA listen()" }, { "cve": "CVE-2021-4083", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2029923" } ], "notes": [ { "category": "description", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fget: check that the fd still exists after getting a ref to it", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "RHBZ#2029923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9" } ], "release_date": "2021-12-03T08:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fget: check that the fd still exists after getting a ref to it" }, { "acknowledgments": [ { "names": [ "Kirill Tkhai" ], "organization": "Virtuozzo Kernel team" } ], "cve": "CVE-2021-4155", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2021-12-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034813" } ], "notes": [ { "category": "description", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "RHBZ#2034813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79" } ], "release_date": "2022-01-10T06:36:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script (which resets \"0\" with XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6 ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6 ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL" }, { "cve": "CVE-2021-45417", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041489" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45417" }, { "category": "external", "summary": "RHBZ#2041489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417" } ], "release_date": "2022-01-20T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0778", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-03-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2062202" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0778" }, { "category": "external", "summary": "RHBZ#2062202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20220315.txt", "url": "https://www.openssl.org/news/secadv/20220315.txt" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" }, { "cve": "CVE-2022-25235", "cwe": { "id": "CWE-838", "name": "Inappropriate Encoding for Output Context" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056366" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25235" }, { "category": "external", "summary": "RHBZ#2056366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution" }, { "cve": "CVE-2022-25236", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056370" } ], "notes": [ { "category": "description", "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25236" }, { "category": "external", "summary": "RHBZ#2056370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution" }, { "cve": "CVE-2022-25315", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-02-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056363" } ], "notes": [ { "category": "description", "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "expat: Integer overflow in storeRawNames()", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25315" }, { "category": "external", "summary": "RHBZ#2056363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315" }, { "category": "external", "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/", "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/" } ], "release_date": "2022-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-07T09:05:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1263" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "expat: Integer overflow in storeRawNames()" } ] }
rhsa-2022:0730
Vulnerability from csaf_redhat
Published
2022-03-02 15:05
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0730", "url": "https://access.redhat.com/errata/RHSA-2022:0730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0730.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:08+00:00", "generator": { "date": "2024-11-15T14:43:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0730", "initial_release_date": "2022-03-02T15:05:21+00:00", "revision_history": [ { "date": "2022-03-02T15:05:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-02T15:05:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-02T15:05:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0730
Vulnerability from csaf_redhat
Published
2022-03-02 15:05
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0730", "url": "https://access.redhat.com/errata/RHSA-2022:0730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0730.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:08+00:00", "generator": { "date": "2024-11-15T14:43:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0730", "initial_release_date": "2022-03-02T15:05:21+00:00", "revision_history": [ { "date": "2022-03-02T15:05:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-02T15:05:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-02T15:05:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:0841
Vulnerability from csaf_redhat
Published
2022-03-14 09:24
Modified
2025-02-28 01:33
Summary
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0841", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1", "tracking": { "current_release_date": "2025-02-28T01:33:33+00:00", "generator": { "date": "2025-02-28T01:33:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:0841", "initial_release_date": "2022-03-14T09:24:59+00:00", "revision_history": [ { "date": "2022-03-14T09:24:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T09:24:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:33:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src" }, "product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
RHSA-2022:0666
Vulnerability from csaf_redhat
Published
2022-02-24 10:33
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0666", "url": "https://access.redhat.com/errata/RHSA-2022:0666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0666.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:57+00:00", "generator": { "date": "2024-11-15T14:42:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0666", "initial_release_date": "2022-02-24T10:33:47+00:00", "revision_history": [ { "date": "2022-02-24T10:33:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-24T10:33:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-24T10:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0666" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0731
Vulnerability from csaf_redhat
Published
2022-03-02 14:36
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0731", "url": "https://access.redhat.com/errata/RHSA-2022:0731" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0731.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:02+00:00", "generator": { "date": "2024-11-15T14:43:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0731", "initial_release_date": "2022-03-02T14:36:00+00:00", "revision_history": [ { "date": "2022-03-02T14:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-02T14:36:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product_id": "cyrus-sasl-0:2.1.27-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-02T14:36:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0731" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "AppStream-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-debugsource-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-0:2.1.27-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.i686", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0841
Vulnerability from csaf_redhat
Published
2022-03-14 09:24
Modified
2024-11-15 14:44
Summary
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0841", "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0841.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1", "tracking": { "current_release_date": "2024-11-15T14:44:04+00:00", "generator": { "date": "2024-11-15T14:44:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0841", "initial_release_date": "2022-03-14T09:24:59+00:00", "revision_history": [ { "date": "2022-03-14T09:24:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-14T09:24:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:44:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_id": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202203101736_8.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-2.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202203101736_8.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-2.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src" }, "product_reference": "redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031930" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0920" }, { "category": "external", "summary": "RHBZ#2031930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-23T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation" }, { "cve": "CVE-2021-4154", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034514" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4154" }, { "category": "external", "summary": "RHBZ#2034514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" } ], "release_date": "2021-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout" }, { "cve": "CVE-2022-0330", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2042404" } ], "notes": [ { "category": "description", "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privileges escalation due to missing TLB flush", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "RHBZ#2042404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12", "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "release_date": "2022-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privileges escalation due to missing TLB flush" }, { "cve": "CVE-2022-0435", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2048738" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u2019s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat recommends to use TIPC Encryption to secure TIPC procotol\u0027s payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0435" }, { "category": "external", "summary": "RHBZ#2048738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0435" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/02/10/1", "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "release_date": "2022-02-10T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS" }, { "acknowledgments": [ { "names": [ "Max Kellermann" ], "organization": "CM4all" } ], "cve": "CVE-2022-0847", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "discovery_date": "2022-03-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2060795" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0847" }, { "category": "external", "summary": "RHBZ#2060795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795" }, { "category": "external", "summary": "RHSB-2022-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0847", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0847" }, { "category": "external", "summary": "https://dirtypipe.cm4all.com/", "url": "https://dirtypipe.cm4all.com/" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-03-07T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: improper initialization of the \"flags\" member of the new pipe_buffer" }, { "cve": "CVE-2022-22942", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044809" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: failing usercopy allows for use-after-free exploitation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "RHBZ#2044809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942" } ], "release_date": "2022-01-27T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" }, { "category": "workaround", "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: failing usercopy allows for use-after-free exploitation" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-2.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-14T09:24:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202203101736_8.5.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202203101736_8.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
RHSA-2022:1029
Vulnerability from csaf_redhat
Published
2022-03-23 08:22
Modified
2025-06-25 01:11
Summary
Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update
Notes
Topic
A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)
* maven: Block repositories using http by default (CVE-2021-26291)
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)
* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)
* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack (CVE-2021-20293)
* XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)
* jersey: Local information disclosure via system temporary directory (CVE-2021-28168)
* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)
* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A micro version update (from 1.6.3 to 1.6.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)\n\n* maven: Block repositories using http by default (CVE-2021-26291)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)\n\n* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)\n\n* RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack (CVE-2021-20293)\n\n* XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)\n\n* jersey: Local information disclosure via system temporary directory (CVE-2021-28168)\n\n* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)\n\n* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1029", "url": "https://access.redhat.com/errata/RHSA-2022:1029" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2022-Q2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2022-Q2" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2", "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q2" }, { "category": "external", "summary": "1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "1942819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942819" }, { "category": "external", "summary": "1953024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953024" }, { "category": "external", "summary": "1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "1965497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497" }, { "category": "external", "summary": "1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1029.json" } ], "title": "Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.4 release and security update", "tracking": { "current_release_date": "2025-06-25T01:11:16+00:00", "generator": { "date": "2025-06-25T01:11:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2022:1029", "initial_release_date": "2022-03-23T08:22:19+00:00", "revision_history": [ { "date": "2022-03-23T08:22:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-23T08:22:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-25T01:11:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHINT Camel-K 1.6.4", "product": { "name": "RHINT Camel-K 1.6.4", "product_id": "RHINT Camel-K 1.6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:1" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "cve": "CVE-2020-15522", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2021-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962879" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. A timing issue within the EC math library can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Timing issue within the EC math library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15522" }, { "category": "external", "summary": "RHBZ#1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522" } ], "release_date": "2021-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Timing issue within the EC math library" }, { "cve": "CVE-2020-27218", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2020-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902826" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that is received entirely but not consumed by the application, then a subsequent request on the same connection will see that body prepended to its body. The attacker will not see any data but may inject data into the body of the subsequent request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: buffer not correctly recycled in Gzip Request inflation", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27218" }, { "category": "external", "summary": "RHBZ#1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27218", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8" } ], "release_date": "2020-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: buffer not correctly recycled in Gzip Request inflation" }, { "cve": "CVE-2021-3690", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991299" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: buffer leak on incoming websocket PONG message may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Although Red Hat OpenStack Platform packages the vulnerable code in Opendaylight, it does not use or support the undertow-encapsulating features. The security impact for RHOSP is therefore rated as Low and no update will be provided at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3690" }, { "category": "external", "summary": "RHBZ#1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690" } ], "release_date": "2021-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: buffer leak on incoming websocket PONG message may lead to DoS" }, { "acknowledgments": [ { "names": [ "Jeremy Bonghwan Choi", "Ted Jongseok Won" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20293", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942819" } ], "notes": [ { "category": "description", "text": "A reflected Cross-Site Scripting (XSS) flaw was found in RESTEasy in all versions of RESTEasy up to 4.6.0.Final, where it did not properly handle URL encoding when calling @javax.ws.rs.PathParam without any @Produces MediaType. This flaw allows an attacker to launch a reflected XSS attack. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20293" }, { "category": "external", "summary": "RHBZ#1942819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20293" } ], "release_date": "2021-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: PathParam in RESTEasy can lead to a reflected XSS attack" }, { "cve": "CVE-2021-21349", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942635" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21349" }, { "category": "external", "summary": "RHBZ#1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21349", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host" }, { "cve": "CVE-2021-26291", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1955739" } ], "notes": [ { "category": "description", "text": "A flaw was found in maven. Repositories that are defined in a dependency\u2019s Project Object Model (pom), which may be unknown to users, are used by default resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "maven: Block repositories using http by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26291" }, { "category": "external", "summary": "RHBZ#1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26291", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291" }, { "category": "external", "summary": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291", "url": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291" } ], "release_date": "2021-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" }, { "category": "workaround", "details": "To avoid possible man-in-the-middle related attacks with this flaw, ensure any linked repositories in maven POMs use https and not http.", "product_ids": [ "RHINT Camel-K 1.6.4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "maven: Block repositories using http by default" }, { "cve": "CVE-2021-28168", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1953024" } ], "notes": [ { "category": "description", "text": "Eclipse Jersey 2.28 to 2.33 and Eclipse Jersey 3.0.0 to 3.0.1 contains a local information disclosure vulnerability. This is due to the use of the File.createTempFile which creates a file inside of the system temporary directory with the permissions: -rw-r--r--. Thus the contents of this file are viewable by all other users locally on the system. As such, if the contents written is security sensitive, it can be disclosed to other local users.", "title": "Vulnerability description" }, { "category": "summary", "text": "jersey: Local information disclosure via system temporary directory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28168" }, { "category": "external", "summary": "RHBZ#1953024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28168", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28168" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jersey: Local information disclosure via system temporary directory" }, { "cve": "CVE-2021-28170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965497" } ], "notes": [ { "category": "description", "text": "In the Jakarta Expression Language implementation 3.0.3 and earlier, a bug in the ELParserTokenManager enables invalid EL expressions to be evaluated as if they were valid.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28170" }, { "category": "external", "summary": "RHBZ#1965497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170" }, { "category": "external", "summary": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/", "url": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate" }, { "cve": "CVE-2021-33813", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1973413" } ], "notes": [ { "category": "description", "text": "An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive and hadoop components that comprise the OCP metering stack, ship the vulnerable version of jdom.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nThis flaw is out of support scope for Red Hat Enterprise Linux 6 and 7. Please see the following page for more information on Red Hat Enterprise Linux support scopes: https://access.redhat.com/support/policy/updates/errata/ .\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33813" }, { "category": "external", "summary": "RHBZ#1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33813", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request" }, { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-23T08:22:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:0780
Vulnerability from csaf_redhat
Published
2022-03-08 16:16
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0780", "url": "https://access.redhat.com/errata/RHSA-2022:0780" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0780.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:26+00:00", "generator": { "date": "2024-11-15T14:43:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0780", "initial_release_date": "2022-03-08T16:16:26+00:00", "revision_history": [ { "date": "2022-03-08T16:16:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T16:16:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0780" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022:0658
Vulnerability from csaf_redhat
Published
2022-02-23 14:33
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0658", "url": "https://access.redhat.com/errata/RHSA-2022:0658" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0658.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:32+00:00", "generator": { "date": "2024-11-15T14:42:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0658", "initial_release_date": "2022-02-23T14:33:16+00:00", "revision_history": [ { "date": "2022-02-23T14:33:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-23T14:33:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=aarch64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-6.el8_5?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product_id": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-6.el8_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product_id": "cyrus-sasl-0:2.1.27-6.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-6.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.src", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-23T14:33:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0658" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "AppStream-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.src", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-debugsource-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-devel-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gs2-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-gssapi-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ldap-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-lib-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-md5-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-ntlm-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-plain-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-scram-debuginfo-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-0:2.1.27-6.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.i686", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:cyrus-sasl-sql-debuginfo-0:2.1.27-6.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0780
Vulnerability from csaf_redhat
Published
2022-03-08 16:16
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0780", "url": "https://access.redhat.com/errata/RHSA-2022:0780" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0780.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:26+00:00", "generator": { "date": "2024-11-15T14:43:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0780", "initial_release_date": "2022-03-08T16:16:26+00:00", "revision_history": [ { "date": "2022-03-08T16:16:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-08T16:16:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.23-16.el6_10?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product_id": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.23-16.el6_10?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-08T16:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0780" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.src", "6Server-optional-ELS:cyrus-sasl-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-debuginfo-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-devel-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-gssapi-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ldap-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-lib-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-md5-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-ntlm-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-plain-0:2.1.23-16.el6_10.x86_64", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.i686", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.s390x", "6Server-optional-ELS:cyrus-sasl-sql-0:2.1.23-16.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
rhsa-2022_0666
Vulnerability from csaf_redhat
Published
2022-02-24 10:33
Modified
2024-11-15 14:42
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0666", "url": "https://access.redhat.com/errata/RHSA-2022:0666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0666.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:42:57+00:00", "generator": { "date": "2024-11-15T14:42:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0666", "initial_release_date": "2022-02-24T10:33:47+00:00", "revision_history": [ { "date": "2022-02-24T10:33:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-24T10:33:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:42:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=s390" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.26-24.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product_id": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.26-24.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-24T10:33:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0666" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Client-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Client-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7ComputeNode-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7ComputeNode-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Server-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Server-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.src", "7Workstation-optional-7.9.Z:cyrus-sasl-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-debuginfo-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-devel-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gs2-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-gssapi-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ldap-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-lib-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-md5-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-ntlm-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-plain-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-scram-0:2.1.26-24.el7_9.x86_64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.i686", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.ppc64le", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.s390x", "7Workstation-optional-7.9.Z:cyrus-sasl-sql-0:2.1.26-24.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
RHSA-2022:0730
Vulnerability from csaf_redhat
Published
2022-03-02 15:05
Modified
2024-11-15 14:43
Summary
Red Hat Security Advisory: cyrus-sasl security update
Notes
Topic
An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.
Security Fix(es):
* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for cyrus-sasl is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer (SASL). SASL is a method for adding authentication support to connection-based protocols.\n\nSecurity Fix(es):\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0730", "url": "https://access.redhat.com/errata/RHSA-2022:0730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0730.json" } ], "title": "Red Hat Security Advisory: cyrus-sasl security update", "tracking": { "current_release_date": "2024-11-15T14:43:08+00:00", "generator": { "date": "2024-11-15T14:43:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:0730", "initial_release_date": "2022-03-02T15:05:21+00:00", "revision_history": [ { "date": "2022-03-02T15:05:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-02T15:05:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:43:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=i686" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debugsource@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-sql-debuginfo@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-devel@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gs2@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-gssapi@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ldap@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-lib@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-md5@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-ntlm@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-plain@2.1.27-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product_id": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl-scram@2.1.27-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product_id": "cyrus-sasl-0:2.1.27-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cyrus-sasl@2.1.27-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" }, "product_reference": "cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055326" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL. The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "RHBZ#2055326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407" }, { "category": "external", "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28", "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28" } ], "release_date": "2022-02-22T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-02T15:05:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "AppStream-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-debugsource-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-devel-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gs2-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-gssapi-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ldap-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-lib-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-md5-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-ntlm-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-plain-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-scram-debuginfo-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-0:2.1.27-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.i686", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:cyrus-sasl-sql-debuginfo-0:2.1.27-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands" } ] }
suse-su-2022:0653-1
Vulnerability from csaf_suse
Published
2022-03-01 17:13
Modified
2022-03-01 17:13
Summary
Security update for cyrus-sasl
Notes
Title of the patch
Security update for cyrus-sasl
Description of the patch
This update for cyrus-sasl fixes the following issues:
- CVE-2022-24407: Fixed SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036).
Patchnames
HPE-Helion-OpenStack-8-2022-653,SUSE-2022-653,SUSE-OpenStack-Cloud-8-2022-653,SUSE-OpenStack-Cloud-Crowbar-8-2022-653,SUSE-SLE-SAP-12-SP3-2022-653,SUSE-SLE-SERVER-12-SP2-BCL-2022-653,SUSE-SLE-SERVER-12-SP3-2022-653,SUSE-SLE-SERVER-12-SP3-BCL-2022-653
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cyrus-sasl", "title": "Title of the patch" }, { "category": "description", "text": "This update for cyrus-sasl fixes the following issues:\n\n- CVE-2022-24407: Fixed SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036).\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2022-653,SUSE-2022-653,SUSE-OpenStack-Cloud-8-2022-653,SUSE-OpenStack-Cloud-Crowbar-8-2022-653,SUSE-SLE-SAP-12-SP3-2022-653,SUSE-SLE-SERVER-12-SP2-BCL-2022-653,SUSE-SLE-SERVER-12-SP3-2022-653,SUSE-SLE-SERVER-12-SP3-BCL-2022-653", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0653-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0653-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220653-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0653-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010322.html" }, { "category": "self", "summary": "SUSE Bug 1196036", "url": "https://bugzilla.suse.com/1196036" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24407 page", "url": "https://www.suse.com/security/cve/CVE-2022-24407/" } ], "title": "Security update for cyrus-sasl", "tracking": { "current_release_date": "2022-03-01T17:13:59Z", "generator": { "date": "2022-03-01T17:13:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0653-1", "initial_release_date": "2022-03-01T17:13:59Z", "revision_history": [ { "date": "2022-03-01T17:13:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-devel-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-devel-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-gs2-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-gs2-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-ntlm-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-otp-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-plain-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-8.17.1.aarch64", "product": { "name": "cyrus-sasl-scram-2.1.26-8.17.1.aarch64", "product_id": "cyrus-sasl-scram-2.1.26-8.17.1.aarch64" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-8.17.1.aarch64", "product": { "name": "libsasl2-3-2.1.26-8.17.1.aarch64", "product_id": "libsasl2-3-2.1.26-8.17.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "cyrus-sasl-64bit-2.1.26-8.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-crammd5-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "cyrus-sasl-crammd5-64bit-2.1.26-8.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-devel-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-devel-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "cyrus-sasl-devel-64bit-2.1.26-8.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-digestmd5-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "cyrus-sasl-digestmd5-64bit-2.1.26-8.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-gssapi-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "cyrus-sasl-gssapi-64bit-2.1.26-8.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-otp-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-otp-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "cyrus-sasl-otp-64bit-2.1.26-8.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-plain-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-plain-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "cyrus-sasl-plain-64bit-2.1.26-8.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libsasl2-3-64bit-2.1.26-8.17.1.aarch64_ilp32", "product": { "name": "libsasl2-3-64bit-2.1.26-8.17.1.aarch64_ilp32", "product_id": "libsasl2-3-64bit-2.1.26-8.17.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-crammd5-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-devel-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-devel-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-digestmd5-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-gs2-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-gs2-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-gssapi-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-ntlm-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-otp-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-plain-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-8.17.1.i586", "product": { "name": "cyrus-sasl-scram-2.1.26-8.17.1.i586", "product_id": "cyrus-sasl-scram-2.1.26-8.17.1.i586" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-8.17.1.i586", "product": { "name": "libsasl2-3-2.1.26-8.17.1.i586", "product_id": "libsasl2-3-2.1.26-8.17.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-devel-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-devel-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-gs2-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-gs2-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-ntlm-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-otp-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-plain-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-8.17.1.ppc64le", "product": { "name": "cyrus-sasl-scram-2.1.26-8.17.1.ppc64le", "product_id": "cyrus-sasl-scram-2.1.26-8.17.1.ppc64le" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-8.17.1.ppc64le", "product": { "name": "libsasl2-3-2.1.26-8.17.1.ppc64le", "product_id": "libsasl2-3-2.1.26-8.17.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-devel-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-devel-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-gs2-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-gs2-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-ntlm-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-otp-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-plain-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-8.17.1.s390", "product": { "name": "cyrus-sasl-scram-2.1.26-8.17.1.s390", "product_id": "cyrus-sasl-scram-2.1.26-8.17.1.s390" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-8.17.1.s390", "product": { "name": "libsasl2-3-2.1.26-8.17.1.s390", "product_id": "libsasl2-3-2.1.26-8.17.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-32bit-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-32bit-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-devel-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-devel-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-devel-32bit-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-devel-32bit-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-devel-32bit-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-32bit-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-digestmd5-32bit-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-digestmd5-32bit-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-gs2-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-gs2-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-ntlm-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-otp-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-plain-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-8.17.1.s390x", "product": { "name": "cyrus-sasl-scram-2.1.26-8.17.1.s390x", "product_id": "cyrus-sasl-scram-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-8.17.1.s390x", "product": { "name": "libsasl2-3-2.1.26-8.17.1.s390x", "product_id": "libsasl2-3-2.1.26-8.17.1.s390x" } }, { "category": "product_version", "name": "libsasl2-3-32bit-2.1.26-8.17.1.s390x", "product": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.s390x", "product_id": "libsasl2-3-32bit-2.1.26-8.17.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-8.17.1.x86_64", "product": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64", "product_id": "libsasl2-3-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "product_id": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-devel-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-devel-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-devel-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-devel-32bit-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-devel-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-32bit-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-digestmd5-32bit-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-digestmd5-32bit-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-gs2-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-gs2-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-ntlm-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-ntlm-2.1.26-8.17.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-8.17.1.x86_64", "product": { "name": "cyrus-sasl-scram-2.1.26-8.17.1.x86_64", "product_id": "cyrus-sasl-scram-2.1.26-8.17.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libsasl2-3-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libsasl2-3-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.ppc64le" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.aarch64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.aarch64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.aarch64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.aarch64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.ppc64le" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.s390x" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.s390x" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-24407" } ], "notes": [ { "category": "general", "text": "In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:libsasl2-3-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-24407", "url": "https://www.suse.com/security/cve/CVE-2022-24407" }, { "category": "external", "summary": "SUSE Bug 1196036 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1196036" }, { "category": "external", "summary": "SUSE Bug 1198600 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1198600" }, { "category": "external", "summary": "SUSE Bug 1199112 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1199112" }, { "category": "external", "summary": "SUSE Bug 1199494 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1199494" }, { "category": "external", "summary": "SUSE Bug 1200197 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1200197" }, { "category": "external", "summary": "SUSE Bug 1200200 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1200200" }, { "category": "external", "summary": "SUSE Bug 1225034 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1225034" }, { "category": "external", "summary": "SUSE Bug 1225669 for CVE-2022-24407", "url": "https://bugzilla.suse.com/1225669" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:libsasl2-3-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:libsasl2-3-2.1.26-8.17.1.x86_64", "HPE Helion OpenStack 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-crammd5-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-digestmd5-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-gssapi-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-otp-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:cyrus-sasl-plain-32bit-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-2.1.26-8.17.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libsasl2-3-32bit-2.1.26-8.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-01T17:13:59Z", "details": "important" } ], "title": "CVE-2022-24407" } ] }
suse-su-2022:0693-1
Vulnerability from csaf_suse
Published
2022-03-03 15:04
Modified
2022-03-03 15:04
Summary
Security update for cyrus-sasl
Notes
Title of the patch
Security update for cyrus-sasl
Description of the patch
This update for cyrus-sasl fixes the following issues:
- CVE-2022-24407: Fixed SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036).
Patchnames
SUSE-2022-693,SUSE-OpenStack-Cloud-9-2022-693,SUSE-OpenStack-Cloud-Crowbar-9-2022-693,SUSE-SLE-SAP-12-SP4-2022-693,SUSE-SLE-SDK-12-SP5-2022-693,SUSE-SLE-SERVER-12-SP4-LTSS-2022-693,SUSE-SLE-SERVER-12-SP5-2022-693,SUSE-SLE-WE-12-SP5-2022-693
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cyrus-sasl", "title": "Title of the patch" }, { "category": "description", "text": "This update for cyrus-sasl fixes the following issues:\n\n- CVE-2022-24407: Fixed SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-693,SUSE-OpenStack-Cloud-9-2022-693,SUSE-OpenStack-Cloud-Crowbar-9-2022-693,SUSE-SLE-SAP-12-SP4-2022-693,SUSE-SLE-SDK-12-SP5-2022-693,SUSE-SLE-SERVER-12-SP4-LTSS-2022-693,SUSE-SLE-SERVER-12-SP5-2022-693,SUSE-SLE-WE-12-SP5-2022-693", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0693-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0693-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220693-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0693-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010337.html" }, { "category": "self", "summary": "SUSE Bug 1196036", "url": "https://bugzilla.suse.com/1196036" }, { "category": "self", "summary": "SUSE CVE CVE-2022-24407 page", "url": "https://www.suse.com/security/cve/CVE-2022-24407/" } ], "title": "Security update for cyrus-sasl", "tracking": { "current_release_date": "2022-03-03T15:04:16Z", "generator": { "date": "2022-03-03T15:04:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0693-1", "initial_release_date": "2022-03-03T15:04:16Z", "revision_history": [ { "date": "2022-03-03T15:04:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-crammd5-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-devel-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-devel-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-digestmd5-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-gs2-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-gs2-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-gssapi-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-ntlm-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-otp-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-plain-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-saslauthd-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-scram-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-scram-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.aarch64", "product": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.aarch64", "product_id": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.aarch64" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-14.5.1.aarch64", "product": { "name": "libsasl2-3-2.1.26-14.5.1.aarch64", "product_id": "libsasl2-3-2.1.26-14.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-crammd5-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-crammd5-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-devel-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-devel-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-devel-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-digestmd5-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-digestmd5-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-gssapi-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-gssapi-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-ldap-auxprop-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-ldap-auxprop-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-otp-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-otp-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-otp-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-plain-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-plain-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-plain-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "cyrus-sasl-sqlauxprop-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "cyrus-sasl-sqlauxprop-64bit-2.1.26-14.5.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libsasl2-3-64bit-2.1.26-14.5.1.aarch64_ilp32", "product": { "name": "libsasl2-3-64bit-2.1.26-14.5.1.aarch64_ilp32", "product_id": "libsasl2-3-64bit-2.1.26-14.5.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-crammd5-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-devel-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-devel-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-digestmd5-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-gs2-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-gs2-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-gssapi-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-ntlm-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-otp-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-plain-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-saslauthd-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-scram-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-scram-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.i586", "product": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.i586", "product_id": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.i586" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-14.5.1.i586", "product": { "name": "libsasl2-3-2.1.26-14.5.1.i586", "product_id": "libsasl2-3-2.1.26-14.5.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-crammd5-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-devel-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-devel-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-digestmd5-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-gs2-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-gs2-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-gssapi-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-ntlm-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-otp-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-plain-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-saslauthd-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-scram-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-scram-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.ppc64le", "product": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.ppc64le", "product_id": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.ppc64le" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-14.5.1.ppc64le", "product": { "name": "libsasl2-3-2.1.26-14.5.1.ppc64le", "product_id": "libsasl2-3-2.1.26-14.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-crammd5-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-devel-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-devel-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-digestmd5-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-gs2-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-gs2-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-gssapi-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-ntlm-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-otp-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-plain-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-saslauthd-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-scram-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-scram-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.s390", "product": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.s390", "product_id": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.s390" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-14.5.1.s390", "product": { "name": "libsasl2-3-2.1.26-14.5.1.s390", "product_id": "libsasl2-3-2.1.26-14.5.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-crammd5-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-devel-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-devel-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-devel-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-devel-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-devel-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-digestmd5-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-digestmd5-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-digestmd5-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-gs2-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-gs2-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-gssapi-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-ldap-auxprop-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-ldap-auxprop-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-ntlm-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-otp-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-plain-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-saslauthd-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-scram-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-scram-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.s390x", "product": { "name": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.s390x", "product_id": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-14.5.1.s390x", "product": { "name": "libsasl2-3-2.1.26-14.5.1.s390x", "product_id": "libsasl2-3-2.1.26-14.5.1.s390x" } }, { "category": "product_version", "name": "libsasl2-3-32bit-2.1.26-14.5.1.s390x", "product": { "name": "libsasl2-3-32bit-2.1.26-14.5.1.s390x", "product_id": "libsasl2-3-32bit-2.1.26-14.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cyrus-sasl-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-devel-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-devel-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-devel-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-devel-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-devel-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-devel-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-digestmd5-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-digestmd5-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-digestmd5-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-gs2-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-gs2-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-gs2-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-ldap-auxprop-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-ldap-auxprop-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-ldap-auxprop-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-ldap-auxprop-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-ntlm-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-ntlm-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-otp-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-otp-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-plain-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-plain-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-scram-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-scram-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-scram-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64", "product_id": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "libsasl2-3-2.1.26-14.5.1.x86_64", "product": { "name": "libsasl2-3-2.1.26-14.5.1.x86_64", "product_id": "libsasl2-3-2.1.26-14.5.1.x86_64" } }, { "category": "product_version", "name": "libsasl2-3-32bit-2.1.26-14.5.1.x86_64", "product": { "name": "libsasl2-3-32bit-2.1.26-14.5.1.x86_64", "product_id": "libsasl2-3-32bit-2.1.26-14.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-otp-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-plain-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsasl2-3-2.1.26-14.5.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsasl2-3-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-crammd5-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-digestmd5-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-gssapi-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-otp-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-otp-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-otp-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-plain-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-plain-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-plain-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-saslauthd-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-sqlauxprop-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-sqlauxprop-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsasl2-3-2.1.26-14.5.1.x86_64" }, "product_reference": "libsasl2-3-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsasl2-3-32bit-2.1.26-14.5.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsasl2-3-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "libsasl2-3-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-14.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cyrus-sasl-2.1.26-14.5.1.ppc64le" }, "product_reference": "cyrus-sasl-2.1.26-14.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-2.1.26-14.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cyrus-sasl-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cyrus-sasl-32bit-2.1.26-14.5.1.x86_64" }, "product_reference": "cyrus-sasl-32bit-2.1.26-14.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cyrus-sasl-crammd5-2.1.26-14.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:cyrus-sasl-crammd5-2.1.26-14.5.1.ppc64le" }, "product_reference": "cyrus-sasl-crammd5-2.1.26-14.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_